Search for vulnerabilities
Vulnerability details: VCID-5wu3-ezqn-aaas
Vulnerability ID VCID-5wu3-ezqn-aaas
Aliases CVE-2024-23944
GHSA-r978-9m6m-6gm6
Summary Information disclosure in persistent watchers handling in Apache ZooKeeper due to missing ACL check. It allows an attacker to monitor child znodes by attaching a persistent watcher (addWatch command) to a parent which the attacker has already access to. ZooKeeper server doesn't do ACL check when the persistent watcher is triggered and as a consequence, the full path of znodes that a watch event gets triggered upon is exposed to the owner of the watcher. It's important to note that only the path is exposed by this vulnerability, not the data of znode, but since znode path can contain sensitive information like user name or login ID, this issue is potentially critical. Users are recommended to upgrade to version 3.9.2, 3.8.4 which fixes the issue.
Status Published
Exploitability 0.5
Weighted Severity 8.2
Risk 4.1
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3 6.6 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-23944.json
epss 0.0002 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
epss 0.01355 https://api.first.org/data/v1/epss?cve=CVE-2024-23944
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-r978-9m6m-6gm6
cvssv3.1 5.3 https://github.com/apache/zookeeper
cvssv3.1 9.1 https://github.com/apache/zookeeper
generic_textual MODERATE https://github.com/apache/zookeeper
cvssv3.1 5.3 https://github.com/apache/zookeeper/commit/29c7b9462681f47c2ac12e609341cf9f52abac5c
generic_textual MODERATE https://github.com/apache/zookeeper/commit/29c7b9462681f47c2ac12e609341cf9f52abac5c
cvssv3.1 5.3 https://github.com/apache/zookeeper/commit/65b91d2d9a56157285c2a86b106e67c26520b01d
generic_textual MODERATE https://github.com/apache/zookeeper/commit/65b91d2d9a56157285c2a86b106e67c26520b01d
cvssv3.1 5.3 https://github.com/apache/zookeeper/commit/daf7cfd04005cff1a4f7cab5ab13d41db88d0cd8
generic_textual MODERATE https://github.com/apache/zookeeper/commit/daf7cfd04005cff1a4f7cab5ab13d41db88d0cd8
cvssv3.1 5.3 https://lists.apache.org/thread/96s5nqssj03rznz9hv58txdb2k1lr79k
generic_textual MODERATE https://lists.apache.org/thread/96s5nqssj03rznz9hv58txdb2k1lr79k
ssvc Track https://lists.apache.org/thread/96s5nqssj03rznz9hv58txdb2k1lr79k
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2024-23944
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2024-23944
cvssv3.1 5.3 http://www.openwall.com/lists/oss-security/2024/03/14/2
generic_textual MODERATE http://www.openwall.com/lists/oss-security/2024/03/14/2
ssvc Track http://www.openwall.com/lists/oss-security/2024/03/14/2
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-23944.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://github.com/apache/zookeeper
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://github.com/apache/zookeeper
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://github.com/apache/zookeeper/commit/29c7b9462681f47c2ac12e609341cf9f52abac5c
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://github.com/apache/zookeeper/commit/65b91d2d9a56157285c2a86b106e67c26520b01d
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://github.com/apache/zookeeper/commit/daf7cfd04005cff1a4f7cab5ab13d41db88d0cd8
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://lists.apache.org/thread/96s5nqssj03rznz9hv58txdb2k1lr79k
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-03-19T15:31:26Z/ Found at https://lists.apache.org/thread/96s5nqssj03rznz9hv58txdb2k1lr79k
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2024-23944
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L Found at http://www.openwall.com/lists/oss-security/2024/03/14/2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-03-19T15:31:26Z/ Found at http://www.openwall.com/lists/oss-security/2024/03/14/2
Exploit Prediction Scoring System (EPSS)
Percentile 0.0368
EPSS Score 0.0002
Published At June 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-04-23T17:18:38.857005+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-23944 34.0.0rc4